Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
19-09-2023 06:52
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
g4780743.exe
Resource
win7-20230831-en
7 signatures
300 seconds
General
-
Target
g4780743.exe
-
Size
236KB
-
MD5
35e9af813fed242aacb760b30ef4bc9b
-
SHA1
463fedc2556f79351422a4f35d5504ed05738f59
-
SHA256
27884f346de6e135ffc7559cc22ad9075e643996665dde4f6ad9b85d3bf049c7
-
SHA512
4c8538e180830b57e500f32e5d4416c4e5ae4c6442389c3578c60341a11df0bf61ef6499f0a9a473210f338c72101a285fa2c6b79b7c999944d26b970c3f7523
-
SSDEEP
6144:9aAjEK2jicP5iOo2T8VrSd/sUAO12l3Xt1Sa:9aAfqiG59oun2Zt1Sa
Malware Config
Signatures
-
Detects Healer an antivirus disabler dropper 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1848-2-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/1848-3-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/1848-5-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/1848-7-0x0000000000400000-0x000000000040A000-memory.dmp healer behavioral1/memory/1848-9-0x0000000000400000-0x000000000040A000-memory.dmp healer -
Processes:
AppLaunch.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection AppLaunch.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
g4780743.exedescription pid process target process PID 2828 set thread context of 1848 2828 g4780743.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AppLaunch.exepid process 1848 AppLaunch.exe 1848 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AppLaunch.exedescription pid process Token: SeDebugPrivilege 1848 AppLaunch.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
g4780743.exedescription pid process target process PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe PID 2828 wrote to memory of 1848 2828 g4780743.exe AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\g4780743.exe"C:\Users\Admin\AppData\Local\Temp\g4780743.exe"
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
- Modifies Windows Defender Real-time Protection settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix ATT&CK v13
Replay Monitor
Loading Replay Monitor...
Downloads
-
memory/1848-0-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-1-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-2-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-3-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-4-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmpFilesize
4KB
-
memory/1848-5-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-7-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-9-0x0000000000400000-0x000000000040A000-memory.dmpFilesize
40KB
-
memory/1848-10-0x00000000748F0000-0x0000000074FDE000-memory.dmpFilesize
6MB
-
memory/1848-11-0x00000000748F0000-0x0000000074FDE000-memory.dmpFilesize
6MB
-
memory/1848-12-0x00000000748F0000-0x0000000074FDE000-memory.dmpFilesize
6MB